Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201203-09 ] ImageMagick: User-assisted execution of arbitrary code
Date: Tue, 06 Mar 2012 04:01:23
Message-Id: 4F5571FB.1030201@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201203-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ImageMagick: User-assisted execution of arbitrary code
9 Date: March 06, 2012
10 Bugs: #402999
11 ID: 201203-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Vulnerabilities found in ImageMagick might allow remote attackers to
19 execute arbitrary code.
20
21 Background
22 ==========
23
24 ImageMagick is a collection of tools and libraries for manipulating
25 various image formats.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-gfx/imagemagick < 6.7.5.3 >= 6.7.5.3
34
35 Description
36 ===========
37
38 Two vulnerabilities have been found in ImageMagick:
39
40 * Incorrect offset and count values in the ResolutionUnit tag in EXIF
41 IFD could cause memory corruption (CVE-2012-0247).
42 * IOP tag offsets pointing to the beginning of an IFD could cause an
43 infinite loop of ImageMagick parsing the IFD structure
44 (CVE-2012-0248).
45
46 Impact
47 ======
48
49 A remote attacker could entice a user to open a specially crafted
50 image, possibly resulting in execution of arbitrary code or a Denial of
51 Service condition.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All ImageMagick users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.7.5.3"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2012-0247
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0247
71 [ 2 ] CVE-2012-0248
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0248
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-201203-09.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2012 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature